It Vulnerability Analyst Jobs
By HubSpoke Inc. At Ottawa, Ontario, Canada
Establishing and upkeeping policies, processes, and educational materials for managing vulnerabilities.
Creating strategies to minimize risks for networks, operating systems, and applications based on their potential vulnerabilities.
Gathering and monitoring vulnerabilities and the outcomes of mitigation efforts in order to measure the effectiveness of the program.
5-7 years of experience with proven ability as a Vulnerability Analyst
Professional IT Security Certifications are considered an asset (i.e. CISSP, CSSP, SSCP, CISM, CISA or others)
Excellent verbal and written communication skills
Tenable Security Consultant (Vulnerability)
By CorGTA Inc. At Canada
Experience with I.T. security systems, including firewalls, endpoint protection, SSO, authentication systems, MDM, log management, content filtering, remote access, etc.
Industry certification (such as CompTIA Security+, CySA+, or similar) is highly desired.
Experience with and understanding of the NIST Cyber Security Framework.
Problem-solving skills and the ability to work under pressure in a constantly evolving environment.
***For One of the Largest IT Services & Solutions Company in Canada!***
Tenable Security Consultant (Vulnerability) – 3-6 month contract + possible extension
Director, Vulnerability Management Operations [Scotiabank]
By CareerBeacon At Toronto, Ontario, Canada
Lead a team to monitor the effectiveness of the remediation process and escalate to senior management when necessary.
5+ years of people management, leading highly technical individual contributors and subordinate people managers.
5+ years' experience as a manager with emphasis on IT Security and technical solutions
Sharp analytical abilities and proven design skills
Comfortable with Application Security vulnerabilities such as XXE, CSRF, SSRF, difference between XSS types, Open Redirects, RFI, LFI.
Keeps abreast of industry best practices, vendor capabilities and academic frameworks to sustain best-in-class program
Vulnerability Management Analyst Jobs
By CAE USA At Calgary, Alberta, Canada
Co-ordinate and manage timely remediation of security vulnerabilities across a variety of technologies
Good knowledge of web application vulnerabilities and assessment tools
Benefits: fully flexible for you to choose what is important
Retirement: Defined Benefits Retirement Plan & Group Registered Retirement Savings Plan (RRSP)
Good Hands on knowledge with Rapid7 architecture, Scan Engines, Collector Servers, agents, query builder, goals and projects
Good working knowledge with DAST, SAST & SCA tools
Senior Service It Operations Analyst – Vulnerability Management
By CorGTA Inc. At Ontario, Canada
• Knowledge of ITSM IT Service management systems
• Support the Configuration Management within ServiceNow(instance)
Requirements to be successful in this role:
• Experience using Tenable Nessus (including running scans and interpreting reports)
• ITIL v4 & Agile Certifications (ITIL Foundations, CSM, DASM, CSPO, etc.)
• Certifications in security auditing and compliance (CISA, etc.)
Senior Service It Operations Analyst – Vulnerability Management
By CorGTA Inc. At Ottawa, Ontario, Canada
• Knowledge of ITSM IT Service management systems
• Support the Configuration Management within ServiceNow(instance)
Requirements to be successful in this role:
• Experience using Tenable Nessus (including running scans and interpreting reports)
• ITIL v4 & Agile Certifications (ITIL Foundations, CSM, DASM, CSPO, etc.)
• Certifications in security auditing and compliance (CISA, etc.)
Vulnerability Remediation Engineer Jobs
By eTeam At Toronto, Ontario, Canada

Job Description As a member of the Client Engineering team, Systems Engineer will report to the Manager Endpoint Vulnerability Remediation and will be responsible for day to day operational ...

Are you looking for an exciting new challenge in the field of cybersecurity? We are looking for a Senior Vulnerability Analyst to join our team and help protect our organization from cyber threats. You will be responsible for identifying, assessing, and mitigating security vulnerabilities in our systems and networks. If you have a passion for security and a drive to stay ahead of the latest threats, then this is the job for you!

A Senior Vulnerability Analyst is responsible for identifying, analyzing, and mitigating security vulnerabilities in an organization’s systems and networks. They are responsible for ensuring the security of the organization’s data and systems by identifying and addressing potential threats.

What is Senior Vulnerability Analyst Skills Required?

• Knowledge of security principles, technologies, and best practices
• Experience with vulnerability scanning and assessment tools
• Understanding of network protocols and security architectures
• Ability to analyze and interpret security data
• Excellent problem-solving and troubleshooting skills
• Strong communication and interpersonal skills

What is Senior Vulnerability Analyst Qualifications?

• Bachelor’s degree in Computer Science, Information Security, or a related field
• 5+ years of experience in information security
• Professional certifications such as CISSP, CISM, or CEH

What is Senior Vulnerability Analyst Knowledge?

• Knowledge of security principles, technologies, and best practices
• Understanding of network protocols and security architectures
• Familiarity with security standards such as ISO 27001, NIST 800-53, and PCI DSS
• Knowledge of vulnerability scanning and assessment tools

What is Senior Vulnerability Analyst Experience?

• 5+ years of experience in information security
• Experience with vulnerability scanning and assessment tools
• Experience with security incident response and forensics